1. 29 6月, 2016 1 次提交
  2. 21 5月, 2016 1 次提交
  3. 19 5月, 2016 1 次提交
  4. 22 4月, 2016 1 次提交
    • V
      Enabled DANE only when at least one TLSA RR was added · 9f6b22b8
      Viktor Dukhovni 提交于
      It is up to the caller of SSL_dane_tlsa_add() to take appropriate
      action when no records are added successfully or adding some records
      triggers an internal error (negative return value).
      
      With this change the caller can continue with PKIX if desired when
      none of the TLSA records are usable, or take some appropriate action
      if DANE is required.
      
      Also fixed the internal ssl_dane_dup() function to properly initialize
      the TLSA RR stack in the target SSL handle.  Errors in ssl_dane_dup()
      are no longer ignored.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      9f6b22b8
  5. 28 3月, 2016 1 次提交
  6. 23 3月, 2016 1 次提交
  7. 09 2月, 2016 1 次提交
    • V
      Suppress DANE TLSA reflection when verification fails · c0a445a9
      Viktor Dukhovni 提交于
      As documented both SSL_get0_dane_authority() and SSL_get0_dane_tlsa()
      are expected to return a negative match depth and nothing else when
      verification fails.  However, this only happened when verification
      failed during chain construction.  Errors in verification of the
      constructed chain did not have the intended effect on these functions.
      
      This commit updates the functions to check for verify_result ==
      X509_V_OK, and no longer erases any accumulated match information
      when chain construction fails.  Sophisticated developers can, with
      care, use SSL_set_verify_result(ssl, X509_V_OK) to "peek" at TLSA
      info even when verification fail.  They must of course first check
      and save the real error, and restore the original error as quickly
      as possible.  Hiding by default seems to be the safer interface.
      
      Introduced X509_V_ERR_DANE_NO_MATCH code to signal failure to find
      matching TLSA records.  Previously reported via X509_V_ERR_CERT_UNTRUSTED.
      
      This also changes the "-brief" output from s_client to include
      verification results and TLSA match information.
      
      Mentioned session resumption in code example in SSL_CTX_dane_enable(3).
      Also mentioned that depths returned are relative to the verified chain
      which is now available via SSL_get0_verified_chain(3).
      
      Added a few more test-cases to danetest, that exercise the new
      code.
      
      Resolved thread safety issue in use of static buffer in
      X509_verify_cert_error_string().
      
      Fixed long-stating issue in apps/s_cb.c which always sets verify_error
      to either X509_V_OK or "chain to long", code elsewhere (e.g.
      s_time.c), seems to expect the actual error.  [ The new chain
      construction code is expected to correctly generate "chain
      too long" errors, so at some point we need to drop the
      work-arounds, once SSL_set_verify_depth() is also fixed to
      propagate the depth to X509_STORE_CTX reliably. ]
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      c0a445a9
  8. 17 1月, 2016 2 次提交
  9. 07 1月, 2016 1 次提交
  10. 06 1月, 2016 1 次提交